Vulnerabilities > CVE-2007-4138 - Permissions, Privileges, and Access Controls vulnerability in Samba

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
samba
CWE-264
nessus

Summary

The Winbind nss_info extension (nsswitch/idmap_ad.c) in idmap_ad.so in Samba 3.0.25 through 3.0.25c, when the "winbind nss info" option is set to rfc2307 or sfu, grants all local users the privileges of gid 0 when the (1) RFC2307 or (2) Services for UNIX (SFU) primary group attribute is not defined.

Vulnerable Configurations

Part Description Count
Application
Samba
4

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyMisc.
    NASL idSAMBA_3_0_26.NASL
    descriptionAccording to its banner, the version of the Samba server installed on the remote host is affected by a local privilege escalation vulnerability. Specifically, the Winbind nss_info extension, when the
    last seen2020-06-01
    modified2020-06-02
    plugin id17719
    published2011-11-18
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17719
    titleSamba idmap_ad.so Winbind nss_info Extension Local Privilege Escalation
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(17719);
      script_version("1.6");
      script_cvs_date("Date: 2018/07/27 18:38:14");
    
      script_cve_id("CVE-2007-4138");
      script_bugtraq_id(25636);
    
      script_name(english:"Samba idmap_ad.so Winbind nss_info Extension Local Privilege Escalation");
      script_summary(english:"Checks version of Samba");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Samba server is affected by a local privilege escalation
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of the Samba server installed on
    the remote host is affected by a local privilege escalation
    vulnerability. Specifically, the Winbind nss_info extension, when the
    'winbind nss info' option is set to 'rfc2307' or 'sfu', grants local
    users the privileges of gid 0 if the 'RFC2307' or 'Services for UNIX'
    primary group attribute is not defined.");
    
      script_set_attribute(attribute:"see_also", value:"https://www.samba.org/samba/security/CVE-2007-4138.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Samba version 3.0.26 or later.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/11/18");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:samba:samba");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("smb_nativelanman.nasl");
      script_require_keys("SMB/NativeLanManager", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    
    port = get_kb_item_or_exit("SMB/transport");
    
    lanman = get_kb_item_or_exit("SMB/NativeLanManager");
    if ("Samba " >!< lanman) exit(0, "The SMB service listening on port "+port+" is not running Samba.");
    
    version = lanman - 'Samba ';
    
    if (ereg(pattern:"^3\.0\.25($|[^0-9a-z]|pre|rc|[a-c])[^0-9]*$", string:version, icase:TRUE))
    {
      if (report_verbosity > 0)
      {
        report = '\n  Installed version  : ' + version +
                 '\n  Fixed version      : 3.0.26\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
    }
    else exit(0, "The Samba "+version+" install listening on port "+port+" is not affected.");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-1016.NASL
    descriptionUpdated samba packages that fix several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A buffer overflow flaw was found in the way Samba creates NetBIOS replies. If a Samba server is configured to run as a WINS server, a remote unauthenticated user could cause the Samba server to crash or execute arbitrary code. (CVE-2007-5398) A heap-based buffer overflow flaw was found in the way Samba authenticates users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash. Careful analysis of this flaw has determined that arbitrary code execution is not possible, and under most circumstances will not result in a crash of the Samba server. (CVE-2007-4572) A flaw was found in the way Samba assigned group IDs under certain conditions. If the
    last seen2020-06-01
    modified2020-06-02
    plugin id28245
    published2007-11-16
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28245
    titleRHEL 4 : samba (RHSA-2007:1016)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:1016. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28245);
      script_version ("1.23");
      script_cvs_date("Date: 2019/10/25 13:36:12");
    
      script_cve_id("CVE-2007-4138", "CVE-2007-4572", "CVE-2007-5398");
      script_bugtraq_id(26454, 26455);
      script_xref(name:"RHSA", value:"2007:1016");
    
      script_name(english:"RHEL 4 : samba (RHSA-2007:1016)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated samba packages that fix several security issues are now
    available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    Samba is a suite of programs used by machines to share files,
    printers, and other information.
    
    A buffer overflow flaw was found in the way Samba creates NetBIOS
    replies. If a Samba server is configured to run as a WINS server, a
    remote unauthenticated user could cause the Samba server to crash or
    execute arbitrary code. (CVE-2007-5398)
    
    A heap-based buffer overflow flaw was found in the way Samba
    authenticates users. A remote unauthenticated user could trigger this
    flaw to cause the Samba server to crash. Careful analysis of this flaw
    has determined that arbitrary code execution is not possible, and
    under most circumstances will not result in a crash of the Samba
    server. (CVE-2007-4572)
    
    A flaw was found in the way Samba assigned group IDs under certain
    conditions. If the 'winbind nss info' parameter in smb.conf is set to
    either 'sfu' or 'rfc2307', Samba users are incorrectly assigned the
    group ID of 0. (CVE-2007-4138)
    
    Red Hat would like to thank Alin Rad Pop of Secunia Research, Rick
    King, and the Samba developers for responsibly disclosing these
    issues.
    
    All Samba users are advised to upgrade to these updated packages,
    which contain a backported patch to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-4138"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-4572"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-5398"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2007:1016"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:samba-swat");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/11/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2007:1016";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"samba-3.0.25b-1.el4_6.2")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"samba-client-3.0.25b-1.el4_6.2")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"samba-common-3.0.25b-1.el4_6.2")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"samba-swat-3.0.25b-1.el4_6.2")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "samba / samba-client / samba-common / samba-swat");
      }
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071115_SAMBA_ON_SL5_X.NASL
    descriptionA buffer overflow flaw was found in the way Samba creates NetBIOS replies. If a Samba server is configured to run as a WINS server, a remote unauthenticated user could cause the Samba server to crash or execute arbitrary code. (CVE-2007-5398) A heap based buffer overflow flaw was found in the way Samba authenticates users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash. Careful analysis of this flaw has determined that arbitrary code execution is not possible, and under most circumstances will not result in a crash of the Samba server. (CVE-2007-4572) A flaw was found in the way Samba assigned group IDs under certain conditions. If the
    last seen2020-06-01
    modified2020-06-02
    plugin id60309
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60309
    titleScientific Linux Security Update : samba on SL5.x, SL4.x, SL3.x i386/x86_64
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-2145.NASL
    descriptionThis release fixes a security bug in the 3.0.25 series. It also add some bug fixes initially stated to be released in the suppressed 3.0.25d version. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27754
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27754
    titleFedora 7 : samba-3.0.26a-0.fc7 (2007-2145)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_2BC96F18683F11DC82B602E0185F8D72.NASL
    descriptionThe Samba development team reports : The idmap_ad.so library provides an nss_info extension to Winbind for retrieving a user
    last seen2020-06-01
    modified2020-06-02
    plugin id26087
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26087
    titleFreeBSD : samba -- nss_info plugin privilege escalation vulnerability (2bc96f18-683f-11dc-82b6-02e0185f8d72)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-1016.NASL
    descriptionFrom Red Hat Security Advisory 2007:1016 : Updated samba packages that fix several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A buffer overflow flaw was found in the way Samba creates NetBIOS replies. If a Samba server is configured to run as a WINS server, a remote unauthenticated user could cause the Samba server to crash or execute arbitrary code. (CVE-2007-5398) A heap-based buffer overflow flaw was found in the way Samba authenticates users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash. Careful analysis of this flaw has determined that arbitrary code execution is not possible, and under most circumstances will not result in a crash of the Samba server. (CVE-2007-4572) A flaw was found in the way Samba assigned group IDs under certain conditions. If the
    last seen2020-06-01
    modified2020-06-02
    plugin id67597
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67597
    titleOracle Linux 4 : samba (ELSA-2007-1016)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-1016.NASL
    descriptionUpdated samba packages that fix several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A buffer overflow flaw was found in the way Samba creates NetBIOS replies. If a Samba server is configured to run as a WINS server, a remote unauthenticated user could cause the Samba server to crash or execute arbitrary code. (CVE-2007-5398) A heap-based buffer overflow flaw was found in the way Samba authenticates users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash. Careful analysis of this flaw has determined that arbitrary code execution is not possible, and under most circumstances will not result in a crash of the Samba server. (CVE-2007-4572) A flaw was found in the way Samba assigned group IDs under certain conditions. If the
    last seen2020-06-01
    modified2020-06-02
    plugin id67059
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67059
    titleCentOS 4 : samba (CESA-2007:1016)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2007-255-02.NASL
    descriptionNew samba packages are available for Slackware 10.0, 10.1, 10.2, 11.0, and 12.0 to fix a security issue and various other bugs.
    last seen2020-06-01
    modified2020-06-02
    plugin id26054
    published2007-09-14
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26054
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 : samba (SSA:2007-255-02)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-1017.NASL
    descriptionUpdated samba packages that fix security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Samba is a suite of programs used by machines to share files, printers, and other information. A buffer overflow flaw was found in the way Samba creates NetBIOS replies. If a Samba server is configured to run as a WINS server, a remote unauthenticated user could cause the Samba server to crash or execute arbitrary code. (CVE-2007-5398) A heap based buffer overflow flaw was found in the way Samba authenticates users. A remote unauthenticated user could trigger this flaw to cause the Samba server to crash. Careful analysis of this flaw has determined that arbitrary code execution is not possible, and under most circumstances will not result in a crash of the Samba server. (CVE-2007-4572) A flaw was found in the way Samba assigned group IDs under certain conditions. If the
    last seen2020-06-01
    modified2020-06-02
    plugin id28246
    published2007-11-16
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28246
    titleRHEL 5 : samba (RHSA-2007:1017)

Oval

accepted2013-04-29T04:05:08.215-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe Winbind nss_info extension (nsswitch/idmap_ad.c) in idmap_ad.so in Samba 3.0.25 through 3.0.25c, when the "winbind nss info" option is set to rfc2307 or sfu, grants all local users the privileges of gid 0 when the (1) RFC2307 or (2) Services for UNIX (SFU) primary group attribute is not defined.
familyunix
idoval:org.mitre.oval:def:10375
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe Winbind nss_info extension (nsswitch/idmap_ad.c) in idmap_ad.so in Samba 3.0.25 through 3.0.25c, when the "winbind nss info" option is set to rfc2307 or sfu, grants all local users the privileges of gid 0 when the (1) RFC2307 or (2) Services for UNIX (SFU) primary group attribute is not defined.
version27

Redhat

advisories
  • rhsa
    idRHSA-2007:1016
  • rhsa
    idRHSA-2007:1017
rpms
  • samba-0:3.0.25b-1.el4_6.2
  • samba-client-0:3.0.25b-1.el4_6.2
  • samba-common-0:3.0.25b-1.el4_6.2
  • samba-debuginfo-0:3.0.25b-1.el4_6.2
  • samba-swat-0:3.0.25b-1.el4_6.2
  • samba-0:3.0.25b-1.el5_1.2
  • samba-client-0:3.0.25b-1.el5_1.2
  • samba-common-0:3.0.25b-1.el5_1.2
  • samba-debuginfo-0:3.0.25b-1.el5_1.2
  • samba-swat-0:3.0.25b-1.el5_1.2

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 25636 CVE(CAN) ID: CVE-2007-4138 Samba是一套实现SMB(Server Messages Block)协议、跨平台进行文件共享和打印共享服务的程序。 idmap_ad.so库中为Winbind提供了nss_info扩展用于从活动目录域控制台检索用户的主目录路径、登录shell和主组id等,可通过将winbind nss info的smb.conf选项定义为sfu或rfc2307来启用这个功能。 Windows的Identity Management for Unix和Services for Unix MMC插件允许为用户分配一个与Windows主组所不同的Unix客户端主组。在启用了rfc2307或sfu nss_info插件的情况下,如果缺少RFC2307或SFU主组属性,Winbind就会使用getpwnam() C库调用为查询的域用户分配主组ID 0,这就允许用户获得了root权限。 Samba 3.0.25 - 3.0.25c 临时解决方法: * 确保所有存储在AD中的用户都分配了Unix主组。 * 不再使用sfu或rfc2307 “winbind nss info”插件。 厂商补丁: Samba ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="http://us4.samba.org/samba/ftp/patches/security/samba-3.0.25-CVE-2007-4138.patch" target="_blank">http://us4.samba.org/samba/ftp/patches/security/samba-3.0.25-CVE-2007-4138.patch</a> <a href="http://www.samba.org/samba/ftp/stable/samba-3.0.26.tar.gz" target="_blank">http://www.samba.org/samba/ftp/stable/samba-3.0.26.tar.gz</a>
idSSV:2213
last seen2017-11-19
modified2007-09-12
published2007-09-12
reporterRoot
titleSamba NSS_Info插件本地权限提升漏洞

Statements

contributorMark J Cox
lastmodified2007-09-18
organizationRed Hat
statementNot vulnerable. These issues did not affect the versions of Samba as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5.